skip to main content
10.1145/2732198.2732206acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Laser Profiling for the Back-Side Fault Attacks: With a Practical Laser Skip Instruction Attack on AES

Published: 14 April 2015 Publication History

Abstract

Laser fault injection is one of the strongest fault injection techniques. It offers a precise area positioning and a precise timing, allowing a high repeatability of experiments.
In our paper we examine possibilities of laser-induced faults that could lead to instruction skips. After the profiling phase we were able to perform an attack on the last AddRoundKey operation in AES and to retrieve the secret key with just one faulty and correct ciphertext pair. Our experiments show very high degree of repeatability and 100% success rate with correct laser settings.

References

[1]
D. Boneh, R. A. DeMillo, and R. J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," in Proceedings of the 16th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'97, (Berlin, Heidelberg), pp. 37--51, Springer-Verlag, 1997.
[2]
E. Biham and A. Shamir, "Differential fault analysis of secret key cryptosystems," in Advances in Cryptology - CRYPTO '97 (J. Kaliski, Burton, S., ed.), vol. 1294 of Lecture Notes in Computer Science, pp. 513--525, Springer Berlin Heidelberg, 1997.
[3]
W. Moreno, F. Falquez, and N. Saini, "Fault tolerant design validation through laser fault injection {space-based computing systems}," in Devices, Circuits and Systems, 1998. Proceedings of the 1998 Second IEEE International Caracas Conference on, pp. 132--137, Mar 1998.
[4]
M. A. Green and M. J. Keevers, "Optical properties of intrinsic silicon at 300 k," Progress in Photovoltaics: Research and Applications, vol. 3, no. 3, pp. 189--192, 1995.
[5]
S. Skorobogatov and R. Anderson, "Optical Fault Induction Attacks," in Cryptographic Hardware and Embedded Systems - CHES 2002 (B. Kaliski, ç. Koç, and C. Paar, eds.), vol. 2523 of Lecture Notes in Computer Science, pp. 2--12, Springer Berlin Heidelberg, 2003.
[6]
J.-M. Dutertre, A.-P. Mirbaha, D. Naccache, and A. Tria, "Reproducible single-byte laser fault injection," in Ph.D. Research in Microelectronics and Electronics (PRIME), 2010 Conference on, pp. 1--4, July 2010.
[7]
C. Roscian, A. Sarafianos, J.-M. Dutertre, and A. Tria, "Fault model analysis of laser-induced faults in sram memory cells," in Fault Diagnosis and Tolerance in Cryptography (FDTC), 2013 Workshop on, pp. 89--98, Aug 2013.
[8]
C. Roscian, J.-M. Dutertre, and A. Tria, "Frontside laser fault injection on cryptosystems - Application to the AES' last round," in Hardware-Oriented Security and Trust (HOST), 2013 IEEE International Symposium on, pp. 119--124, June 2013.
[9]
F. Courbon, P. Loubet-Moundi, J. Fournier, and A. Tria, "Adjusting laser injections for fully controlled faults," in Constructive Side-Channel Analysis and Secure Design (E. Prouff, ed.), Lecture Notes in Computer Science, pp. 229--242, Springer International Publishing, 2014.
[10]
F. Courbon, P. Loubet-Moundi, J. Fournier, and A. Tria, "Increasing the efficiency of laser fault injections using fast gate level reverse engineering" in Hardware-Oriented Security and Trust (HOST), 2014 IEEE International Symposium on, pp. 60--63, May 2014.

Cited By

View all
  • (2024)Linked Fault AnalysisIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.332765819(632-645)Online publication date: 2024
  • (2024)Self-Checking Hardware Design for Montgomery Exponentiation-Based CryptographyIEEE Access10.1109/ACCESS.2024.344831312(119915-119926)Online publication date: 2024
  • (2023)Effective Layout Design for Laser Fault Sensor on FPGAProceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security10.1145/3605769.3623995(103-112)Online publication date: 30-Nov-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CPSS '15: Proceedings of the 1st ACM Workshop on Cyber-Physical System Security
April 2015
116 pages
ISBN:9781450334488
DOI:10.1145/2732198
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 14 April 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. aes
  2. atmega328p
  3. fault attack
  4. laser

Qualifiers

  • Research-article

Conference

ASIA CCS '15
Sponsor:
ASIA CCS '15: 10th ACM Symposium on Information, Computer and Communications Security
April 14 - March 14, 2015
Singapore, Republic of Singapore

Acceptance Rates

CPSS '15 Paper Acceptance Rate 9 of 26 submissions, 35%;
Overall Acceptance Rate 43 of 135 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)21
  • Downloads (Last 6 weeks)1
Reflects downloads up to 15 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Linked Fault AnalysisIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.332765819(632-645)Online publication date: 2024
  • (2024)Self-Checking Hardware Design for Montgomery Exponentiation-Based CryptographyIEEE Access10.1109/ACCESS.2024.344831312(119915-119926)Online publication date: 2024
  • (2023)Effective Layout Design for Laser Fault Sensor on FPGAProceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security10.1145/3605769.3623995(103-112)Online publication date: 30-Nov-2023
  • (2023)Remote Fault Injection Attack against Cryptographic Modules via Intentional Electromagnetic Interference from an AntennaProceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security10.1145/3605769.3623991(93-102)Online publication date: 30-Nov-2023
  • (2023)Experimental EMFI detection on a RISC-V core using the Trace Verifier solutionMicroprocessors and Microsystems10.1016/j.micpro.2023.104968103(104968)Online publication date: Nov-2023
  • (2023)Towards Direct-Control Data Acquisition by Nano-Probing Non-Volatile Memory CellsAdvances in Digital Forensics XIX10.1007/978-3-031-42991-0_6(91-122)Online publication date: 19-Oct-2023
  • (2023)Voltage Glitch Attack on an FPGA AES ImplementationHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_12(219-234)Online publication date: 30-Jun-2023
  • (2022)A Systematic Review of Fault Injection Attacks on IoT SystemsElectronics10.3390/electronics1113202311:13(2023)Online publication date: 28-Jun-2022
  • (2022)FooBaR: Fault Fooling Backdoor Attack on Neural Network TrainingIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.3166671(1-1)Online publication date: 2022
  • (2022)MPFA: An Efficient Multiple Faults-Based Persistent Fault Analysis Method for Low-Cost FIAIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2021.311751241:9(2821-2834)Online publication date: Sep-2022
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media